WO2000077973A3 - Contre-mesure destinee a l'attaque de puissance et l'attaque temporelle lors d'operations cryptographiques - Google Patents

Contre-mesure destinee a l'attaque de puissance et l'attaque temporelle lors d'operations cryptographiques Download PDF

Info

Publication number
WO2000077973A3
WO2000077973A3 PCT/US2000/015958 US0015958W WO0077973A3 WO 2000077973 A3 WO2000077973 A3 WO 2000077973A3 US 0015958 W US0015958 W US 0015958W WO 0077973 A3 WO0077973 A3 WO 0077973A3
Authority
WO
WIPO (PCT)
Prior art keywords
attack
operations
power
timing
countermeasure
Prior art date
Application number
PCT/US2000/015958
Other languages
English (en)
Other versions
WO2000077973A9 (fr
WO2000077973A2 (fr
Inventor
Xin Qiu
Eric J Sprunk
Daniel Z Simon
Lawrence W Tang
Lawrence R Cook
Original Assignee
Gen Instrument Corp
Xin Qiu
Eric J Sprunk
Daniel Z Simon
Lawrence W Tang
Lawrence R Cook
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Gen Instrument Corp, Xin Qiu, Eric J Sprunk, Daniel Z Simon, Lawrence W Tang, Lawrence R Cook filed Critical Gen Instrument Corp
Priority to CA002374541A priority Critical patent/CA2374541A1/fr
Priority to JP2001504109A priority patent/JP2003502905A/ja
Priority to EP00963255A priority patent/EP1190525A2/fr
Priority to KR1020017015942A priority patent/KR20020016638A/ko
Priority to AU74696/00A priority patent/AU770620B2/en
Publication of WO2000077973A2 publication Critical patent/WO2000077973A2/fr
Publication of WO2000077973A3 publication Critical patent/WO2000077973A3/fr
Publication of WO2000077973A9 publication Critical patent/WO2000077973A9/fr

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/30Arrangements for executing machine instructions, e.g. instruction decode
    • G06F9/30003Arrangements for executing specific machine instructions
    • G06F9/30007Arrangements for executing specific machine instructions to perform operations on data operands
    • G06F9/3001Arithmetic instructions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/002Countermeasures against attacks on cryptographic mechanisms
    • H04L9/003Countermeasures against attacks on cryptographic mechanisms for power analysis, e.g. differential power analysis [DPA] or simple power analysis [SPA]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/002Countermeasures against attacks on cryptographic mechanisms
    • H04L9/005Countermeasures against attacks on cryptographic mechanisms for timing attacks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3006Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters
    • H04L9/3013Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters involving the discrete logarithm problem, e.g. ElGamal or Diffie-Hellman systems
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3006Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters
    • H04L9/302Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters involving the integer factorization problem, e.g. RSA or quadratic sieve [QS] schemes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2207/00Indexing scheme relating to methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F2207/72Indexing scheme relating to groups G06F7/72 - G06F7/729
    • G06F2207/7219Countermeasures against side channel or fault attacks

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Mathematical Optimization (AREA)
  • General Engineering & Computer Science (AREA)
  • Pure & Applied Mathematics (AREA)
  • Mathematical Analysis (AREA)
  • Computational Mathematics (AREA)
  • Storage Device Security (AREA)
  • Power Sources (AREA)

Abstract

L'invention concerne un circuit cryptographique offrant un traitement sécurisé de données grâce à des contre-mesures destinées à combattre les attaques temporelles et les attaques de puissance. Un processeur peut utiliser des opérations superflues, telles que des opérations de multiplication, de réduction modulaire par un nombre entier et de stockage de données dans une mémoire, afin de déguiser la puissance utilisée et le temps requis pour l'exécution d'une opération cryptographique. Une clé cryptographique peut servir à lancer ces opérations émulées. Le lancement d'opérations émulées est commandé par l'utilisateur, qui peut ainsi trouver un équilibre entre sécurité et utilisation des ressources.
PCT/US2000/015958 1999-06-11 2000-06-09 Contre-mesure destinee a l'attaque de puissance et l'attaque temporelle lors d'operations cryptographiques WO2000077973A2 (fr)

Priority Applications (5)

Application Number Priority Date Filing Date Title
CA002374541A CA2374541A1 (fr) 1999-06-11 2000-06-09 Contre-mesure destinee a l'attaque de puissance et l'attaque temporelle lors d'operations cryptographiques
JP2001504109A JP2003502905A (ja) 1999-06-11 2000-06-09 暗号演算に対するパワーアタックおよびタイミングアタックへの対策
EP00963255A EP1190525A2 (fr) 1999-06-11 2000-06-09 Contre-mesure destinee a l'attaque de puissance et l'attaque temporelle lors d'operations cryptographiques
KR1020017015942A KR20020016638A (ko) 1999-06-11 2000-06-09 암호화 연산시 전력 공격과 시간 공격에 대한 대응책
AU74696/00A AU770620B2 (en) 1999-06-11 2000-06-09 Countermeasure to power attack and timing attack on cryptographic operations

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
US13890999P 1999-06-11 1999-06-11
US60/138,909 1999-06-11
US09/373,866 1999-08-13
US09/373,866 US6804782B1 (en) 1999-06-11 1999-08-13 Countermeasure to power attack and timing attack on cryptographic operations

Publications (3)

Publication Number Publication Date
WO2000077973A2 WO2000077973A2 (fr) 2000-12-21
WO2000077973A3 true WO2000077973A3 (fr) 2001-07-12
WO2000077973A9 WO2000077973A9 (fr) 2002-07-11

Family

ID=26836681

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2000/015958 WO2000077973A2 (fr) 1999-06-11 2000-06-09 Contre-mesure destinee a l'attaque de puissance et l'attaque temporelle lors d'operations cryptographiques

Country Status (8)

Country Link
US (1) US6804782B1 (fr)
EP (1) EP1190525A2 (fr)
JP (1) JP2003502905A (fr)
KR (1) KR20020016638A (fr)
CN (1) CN1355974A (fr)
AU (1) AU770620B2 (fr)
CA (1) CA2374541A1 (fr)
WO (1) WO2000077973A2 (fr)

Families Citing this family (39)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7092523B2 (en) 1999-01-11 2006-08-15 Certicom Corp. Method and apparatus for minimizing differential power attacks on processors
CA2258338C (fr) * 1999-01-11 2009-02-24 Certicom Corp. Methode et dispositif pour minimiser l'effet d'agressions de puissance differentielles contre des processeurs
US7599491B2 (en) 1999-01-11 2009-10-06 Certicom Corp. Method for strengthening the implementation of ECDSA against power analysis
DE10000503A1 (de) * 2000-01-08 2001-07-12 Philips Corp Intellectual Pty Datenverarbeitungseinrichtung und Verfahren zu dessen Betrieb
US9323955B2 (en) * 2000-12-21 2016-04-26 Gemalto Sa Method for protecting a logic or mathematical operator installed in an electronic module with a microprocessor as well as the associated embedded electronic module and the system
FR2818847A1 (fr) * 2000-12-26 2002-06-28 St Microelectronics Sa Circuit logique a polarite variable
DE10101956A1 (de) * 2001-01-17 2002-07-25 Infineon Technologies Ag Verfahren zur Erhöhung der Sicherheit einer CPU
JP3902440B2 (ja) * 2001-10-29 2007-04-04 三菱電機株式会社 暗号通信装置
DE10202700A1 (de) * 2002-01-24 2003-08-07 Infineon Technologies Ag Vorrichtung und Verfahren zum Erzeugen eines Befehlscodes
WO2003075506A1 (fr) * 2002-03-07 2003-09-12 Axalto Sa Procede permettant de securiser un ensemble electronique a cryptographie au moyen d'une cle secrete
DE10221409A1 (de) * 2002-05-14 2003-12-04 Infineon Technologies Ag Schaltung und Verfahren zur Durchführung einer Berechnung
FR2840083A1 (fr) * 2002-05-24 2003-11-28 St Microelectronics Sa Test d'un algorithme execute par un circuit integre
US7892087B1 (en) * 2002-12-02 2011-02-22 Sca Promotions, Inc. Authentication of game results
WO2004053685A1 (fr) * 2002-12-12 2004-06-24 Arm Limited Commande de la synchronisation d'instructions au sein d'un systeme de traitement de donnees
US7302056B2 (en) * 2003-06-30 2007-11-27 Lucent Technologies Inc. Method and system for determining sequence parameters to limit cycle attacks in timed release cryptography
US9633213B2 (en) * 2005-05-16 2017-04-25 Texas Instruments Incorporated Secure emulation logic between page attribute table and test interface
US20060259828A1 (en) 2005-05-16 2006-11-16 Texas Instruments Incorporated Systems and methods for controlling access to secure debugging and profiling features of a computer system
US7372290B2 (en) * 2005-10-04 2008-05-13 Stmicroelectronics, Inc. System and method for using dummy cycles to mask operations in a secure microcontroller
US20070150530A1 (en) * 2005-12-13 2007-06-28 Intel Corporation Resisting cache timing based attacks
US8321666B2 (en) 2006-08-15 2012-11-27 Sap Ag Implementations of secure computation protocols
JP2008141385A (ja) * 2006-11-30 2008-06-19 Oki Electric Ind Co Ltd 暗号方法、暗号装置および暗号プログラム
JP4680876B2 (ja) 2006-12-11 2011-05-11 ルネサスエレクトロニクス株式会社 情報処理装置及び命令フェッチ制御方法
EP1936527A1 (fr) * 2006-12-18 2008-06-25 Gemplus Procédé permettant de faire varier le nombre d'exécution de contre-mesures dans un code exécuté
US7936871B2 (en) * 2007-06-28 2011-05-03 Samsung Electronics Co., Ltd. Altering the size of windows in public key cryptographic computations
US7974409B2 (en) * 2007-06-28 2011-07-05 Samsung Electronics Co., Ltd. Changing the order of public key cryptographic computations
US8781111B2 (en) * 2007-07-05 2014-07-15 Broadcom Corporation System and methods for side-channel attack prevention
US7991162B2 (en) * 2007-09-14 2011-08-02 University Of Ottawa Accelerating scalar multiplication on elliptic curve cryptosystems over prime fields
JP5146156B2 (ja) * 2008-06-30 2013-02-20 富士通株式会社 演算処理装置
EP2367102B1 (fr) * 2010-02-11 2013-04-10 Nxp B.V. Processeur informatique et procédé avec des propriétés de sécurité améliorées
DE102010028375A1 (de) * 2010-04-29 2011-11-03 Robert Bosch Gmbh Schutz vor kryptoanalytischen Seitenkanalattacken
US8635467B2 (en) 2011-10-27 2014-01-21 Certicom Corp. Integrated circuit with logic circuitry and multiple concealing circuits
US8334705B1 (en) 2011-10-27 2012-12-18 Certicom Corp. Analog circuitry to conceal activity of logic circuitry
US9773111B2 (en) * 2012-08-14 2017-09-26 Empire Technology Development Llc Software-based side-channel attack prevention
CN103051454A (zh) * 2012-12-19 2013-04-17 天地融科技股份有限公司 电子设备及其密码验证方法
US8909967B1 (en) * 2012-12-31 2014-12-09 Emc Corporation Technique for secure computation
JP6262085B2 (ja) * 2014-06-25 2018-01-17 ルネサスエレクトロニクス株式会社 データ処理装置及び復号処理方法
US10693896B2 (en) 2015-01-14 2020-06-23 Virta Laboratories, Inc. Anomaly and malware detection using side channel analysis
US10210350B2 (en) * 2015-08-10 2019-02-19 Samsung Electronics Co., Ltd. Electronic device against side channel attacks
EP3242202A1 (fr) * 2016-05-04 2017-11-08 Gemalto Sa Contre-mesure contre des attaques par injection de défaut exempte d'erreur sur des algorithmes d'exponentiation cryptographique

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO1998052319A1 (fr) * 1997-05-12 1998-11-19 Yeda Research And Development Co. Ltd. Procede et dispositif ameliores permettant de proteger les logiques de cles publiques contre les attaques basees sur la sequence des operations et les fautes

Family Cites Families (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR2638869B1 (fr) * 1988-11-10 1990-12-21 Sgs Thomson Microelectronics Dispositif de securite contre la detection non autorisee de donnees protegees
US5404402A (en) * 1993-12-21 1995-04-04 Gi Corporation Clock frequency modulation for secure microprocessors
US5619501A (en) 1994-04-22 1997-04-08 Thomson Consumer Electronics, Inc. Conditional access filter as for a packet video signal inverse transport system
US5920572A (en) 1995-06-30 1999-07-06 Divicom Inc. Transport stream decoder/demultiplexer for hierarchically organized audio-video streams
JP3625340B2 (ja) * 1996-09-19 2005-03-02 株式会社東芝 セキュリティシステム
US5926647A (en) 1996-10-11 1999-07-20 Divicom Inc. Processing system with dynamic alteration of a color look-up table
US5923385A (en) 1996-10-11 1999-07-13 C-Cube Microsystems Inc. Processing system with single-buffered display capture
US5937067A (en) 1996-11-12 1999-08-10 Scientific-Atlanta, Inc. Apparatus and method for local encryption control of a global transport data stream
US5920626A (en) 1996-12-20 1999-07-06 Scientific-Atlanta, Inc. Analog/digital system for television services
JPH10222065A (ja) * 1997-02-03 1998-08-21 Nippon Telegr & Teleph Corp <Ntt> 冪乗剰余演算方法及び装置
WO1999014880A2 (fr) * 1997-09-16 1999-03-25 Koninklijke Philips Electronics N.V. Processus et dispositif pour l'execution d'un mecanisme de dechiffrement par calcul d'exponentiation modulaire standard pour empecher les attaques relatives a la synchronisation
US6064740A (en) * 1997-11-12 2000-05-16 Curiger; Andreas Method and apparatus for masking modulo exponentiation calculations in an integrated circuit
ATE429748T1 (de) * 1998-01-02 2009-05-15 Cryptography Res Inc Leckresistentes kryptographisches verfahren und vorrichtung
AU6381799A (en) * 1998-06-03 2000-01-10 Cryptography Research, Inc. Secure modular exponentiation with leak minimization for smartcards and other cryptosystems
JP3827050B2 (ja) * 1999-03-09 2006-09-27 株式会社ルネサステクノロジ Icカードと半導体集積回路装置

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO1998052319A1 (fr) * 1997-05-12 1998-11-19 Yeda Research And Development Co. Ltd. Procede et dispositif ameliores permettant de proteger les logiques de cles publiques contre les attaques basees sur la sequence des operations et les fautes

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
KOCHER P C: "TIMING ATTACKS ON IMPLEMENTATIONS OF DIFFIE-HELLMAN, RSA, DSS, AND OTHER SYSTEMS", 16TH. ANNUAL INTERNATIONAL CRYPTOLOGY CONFERENCE. SANTA BARBARA, AUG. 18 - 22, 1996. PROCEEDINGS,BERLIN, SPRINGER,DE, vol. CONF. 16, 18 August 1996 (1996-08-18), pages 104 - 113, XP000626590, ISBN: 3-540-61512-1 *
MENKUS B: "TWO IMPORTANT DATA ENCYPTION STRUCTURES REPORTED BROKEN IN RECORD TIMES", EDPACS,US,AUERBACH PUBLISHERS, NEW YORK, NY, vol. 26, no. 7, January 1999 (1999-01-01), pages 15 - 18, XP000884687, ISSN: 0736-6981 *

Also Published As

Publication number Publication date
KR20020016638A (ko) 2002-03-04
AU7469600A (en) 2001-01-02
CA2374541A1 (fr) 2000-12-21
EP1190525A2 (fr) 2002-03-27
JP2003502905A (ja) 2003-01-21
WO2000077973A9 (fr) 2002-07-11
US6804782B1 (en) 2004-10-12
WO2000077973A2 (fr) 2000-12-21
CN1355974A (zh) 2002-06-26
AU770620B2 (en) 2004-02-26

Similar Documents

Publication Publication Date Title
WO2000077973A3 (fr) Contre-mesure destinee a l&#39;attaque de puissance et l&#39;attaque temporelle lors d&#39;operations cryptographiques
CN201054140Y (zh) 信息安全控制芯片
US7372290B2 (en) System and method for using dummy cycles to mask operations in a secure microcontroller
WO2001001627A3 (fr) Regeneration assistee par serveur d&#39;un secret fort a partir d&#39;un secret faible
WO2001057627A3 (fr) Circuits, systemes et procedes utiles pour donner un caractere prive a des informations dans des appareils electroniques personnels
WO2001050676A3 (fr) Isolateur cryptographique a multiplication
ATE434879T1 (de) Gegenmassnahmen in einem elektronischen baustein zur ausführung eines krypto-algorithmus mit auf elliptischen kurven basierendem öffentlichem schlüssel
CA2259089C (fr) Methode et appareillage de masquage des operations cryptographiques
CN103067164A (zh) 使用rsa公开密钥加密算法的电子部件中的防攻击方法
AU2553000A (en) Countermeasure method in an electronic component using a secret key cryptographic algorithm
EP1068565A2 (fr) Ameliorations apportees en termes d&#39;acceleration et de securite a des coprocesseurs rsa et a courbe elliptique
WO2002011360A3 (fr) Procede et appareil de stockage et de recuperation de cles privees de cryptographie
US20040184604A1 (en) Secure method for performing a modular exponentiation operation
Urien Integrity Probe: Using Programmer as Root of Trust for Bare Metal Blockchain Crypto Terminal. Invited Paper
Kaliski Jr et al. Comments on some new attacks on cryptographic devices
US9942038B2 (en) Modular exponentiation using randomized addition chains
Wiesmaier et al. An efficient mobile PACE implementation
Panato et al. An IP of an Advanced Encryption Standard for Altera/spl trade/devices
JP2002141897A (ja) 耐タンパー機能を有する暗号回路
EP4012971A1 (fr) Procédé de sécurisation d&#39;un algorithme de chiffrement par bloc aes contre des attaques par canaux auxiliaires d&#39;ordre élevé
Shamir How Cryptosystems Are Really Broken
US20060020822A1 (en) Device and method for calculating encrypted data from unencrypted data or unencrypted data from encrypted data
RU2820971C1 (ru) Средство доверенной загрузки со встроенным бинарным транслятором операционной системы и беспроводным каналом управления
AU2001269216A1 (en) Countermeasure methods in an electronic component using a koblitz elliptic curvepublic key cryptographic algorithm
Duif Smart card implementation of a digital signature scheme for Twisted Edwards curves

Legal Events

Date Code Title Description
WWE Wipo information: entry into national phase

Ref document number: 00808788.1

Country of ref document: CN

AK Designated states

Kind code of ref document: A2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY CA CH CN CR CU CZ DE DK DM DZ EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ PL PT RO RU SD SE SG SI SK SL TJ TM TR TT TZ UA UG US US UZ VN YU ZA ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE BF BJ CF CG CI CM GA GN GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
DFPE Request for preliminary examination filed prior to expiration of 19th month from priority date (pct application filed before 20040101)
AK Designated states

Kind code of ref document: A3

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY CA CH CN CR CU CZ DE DK DM DZ EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ PL PT RO RU SD SE SG SI SK SL TJ TM TR TT TZ UA UG US US UZ VN YU ZA ZW

AL Designated countries for regional patents

Kind code of ref document: A3

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE BF BJ CF CG CI CM GA GN GW ML MR NE SN TD TG

ENP Entry into the national phase

Ref document number: 2374541

Country of ref document: CA

Ref document number: 2374541

Country of ref document: CA

Kind code of ref document: A

WWE Wipo information: entry into national phase

Ref document number: 74696/00

Country of ref document: AU

ENP Entry into the national phase

Ref document number: 2001 504109

Country of ref document: JP

Kind code of ref document: A

WWE Wipo information: entry into national phase

Ref document number: 1020017015942

Country of ref document: KR

WWE Wipo information: entry into national phase

Ref document number: 2000963255

Country of ref document: EP

WWP Wipo information: published in national office

Ref document number: 1020017015942

Country of ref document: KR

WWP Wipo information: published in national office

Ref document number: 2000963255

Country of ref document: EP

REG Reference to national code

Ref country code: DE

Ref legal event code: 8642

AK Designated states

Kind code of ref document: C2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY CA CH CN CR CU CZ DE DK DM DZ EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ PL PT RO RU SD SE SG SI SK SL TJ TM TR TT TZ UA UG US US UZ VN YU ZA ZW

AL Designated countries for regional patents

Kind code of ref document: C2

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE BF BJ CF CG CI CM GA GN GW ML MR NE SN TD TG

COP Corrected version of pamphlet

Free format text: PAGES 1/9-9/9, DRAWINGS, REPLACED BY NEW PAGES 1/9-9/9; DUE TO LATE TRANSMITTAL BY THE RECEIVING OFFICE

WWG Wipo information: grant in national office

Ref document number: 74696/00

Country of ref document: AU

WWW Wipo information: withdrawn in national office

Ref document number: 1020017015942

Country of ref document: KR

WWW Wipo information: withdrawn in national office

Ref document number: 2000963255

Country of ref document: EP